Lucene search

K

RD55UP06-V, Security Vulnerabilities

cve
cve

CVE-2024-34517

The Cypher component in Neo4j between v.5.0.0 and v.5.19.0 mishandles...

6.6AI Score

0.0004EPSS

2024-05-07 06:15 PM
40
nvd
nvd

CVE-2024-34517

The Cypher component in Neo4j between v.5.0.0 and v.5.19.0 mishandles...

6.5AI Score

0.0004EPSS

2024-05-07 06:15 PM
cvelist
cvelist

CVE-2024-34517

The Cypher component in Neo4j between v.5.0.0 and v.5.19.0 mishandles...

6.8AI Score

0.0004EPSS

2024-05-07 12:00 AM
vulnrichment
vulnrichment

CVE-2024-34517

The Cypher component in Neo4j between v.5.0.0 and v.5.19.0 mishandles...

6.5AI Score

0.0004EPSS

2024-05-07 12:00 AM
1
spring
spring

This Week in Spring - May 7th, 2024

Hi, Spring fans! Welcome to another amazing installment of This Week in Spring! I'm in bellisima Rome, Italy, where I've just spent time in some fun meetings, and now I'm off to lovely London, UK, for Devoxx UK 2024. It's going to be amazing. If you're there, don't hesitate to say hi! I've got to.....

7.3AI Score

2024-05-07 12:00 AM
4
nvd
nvd

CVE-2024-30973

An issue in V-SOL G/EPON ONU HG323AC-B with firmware version V2.0.08-210715 allows an attacker to execute arbtirary code and obtain sensitive information via crafted POST request to /boaform/getASPdata/formFirewall,...

6.7AI Score

0.0004EPSS

2024-05-06 10:15 PM
cve
cve

CVE-2024-30973

An issue in V-SOL G/EPON ONU HG323AC-B with firmware version V2.0.08-210715 allows an attacker to execute arbtirary code and obtain sensitive information via crafted POST request to /boaform/getASPdata/formFirewall,...

6.9AI Score

0.0004EPSS

2024-05-06 10:15 PM
29
githubexploit
githubexploit

Exploit for Prototype Pollution in Salesforce Tough-Cookie

SEAL SECURITY PROJECT : Open Source Engineer Task Create...

8AI Score

2024-05-06 05:32 PM
174
cve
cve

CVE-2024-34472

An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An authenticated blind SQL injection vulnerability exists in the mliRealtimeEmails.php file. The ordemGrid parameter in a POST request to /mailinspector/mliRealtimeEmails.php does not properly sanitize input, allowing an...

8.1AI Score

0.0004EPSS

2024-05-06 03:15 PM
23
nvd
nvd

CVE-2024-34472

An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An authenticated blind SQL injection vulnerability exists in the mliRealtimeEmails.php file. The ordemGrid parameter in a POST request to /mailinspector/mliRealtimeEmails.php does not properly sanitize input, allowing an...

7.7AI Score

0.0004EPSS

2024-05-06 03:15 PM
nvd
nvd

CVE-2024-34470

An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An Unauthenticated Path Traversal vulnerability exists in the /public/loader.php file. The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read...

6.5AI Score

0.001EPSS

2024-05-06 03:15 PM
4
cve
cve

CVE-2024-34470

An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An Unauthenticated Path Traversal vulnerability exists in the /public/loader.php file. The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read...

6.7AI Score

0.001EPSS

2024-05-06 03:15 PM
28
thn
thn

It Costs How Much?!? The Financial Pitfalls of Cyberattacks on SMBs

Cybercriminals are vipers. They're like snakes in the grass, hiding behind their keyboards, waiting to strike. And if you're a small- and medium-sized business (SMB), your organization is the ideal lair for these serpents to slither into. With cybercriminals becoming more sophisticated, SMBs like.....

7.1AI Score

2024-05-06 11:00 AM
2
nuclei
nuclei

eyoucms v.1.6.5 - Cross-Site Scripting

Cross Site Scripting (XSS) vulnerability in the func parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted...

6.1CVSS

6AI Score

0.108EPSS

2024-05-06 10:51 AM
5
nuclei
nuclei

mooSocial v.3.1.8 - Cross-Site Scripting

A cross-site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code by sending a crafted payload to the admin_redirect_url parameter of the user login...

6.1CVSS

6AI Score

0.009EPSS

2024-05-06 10:51 AM
8
githubexploit
githubexploit

Exploit for Missing Authentication for Critical Function in Microsoft

BadBlue (Windows) CVE-2024-21306 BadBlue implementation...

7.8AI Score

2024-05-06 02:05 AM
15
githubexploit
githubexploit

Exploit for Missing Authentication for Critical Function in Microsoft

BadBlue (Windows) CVE-2024-21306 BadBlue implementation...

7.8AI Score

2024-05-06 02:05 AM
18
nessus
nessus

Debian dsa-5680 : affs-modules-6.1.0-21-4kc-malta-di - security update

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5680 advisory. In the Linux kernel, the following vulnerability has been resolved: PCI/ASPM: Fix deadlock when enabling ASPM A last minute revert in 6.7-final introduced a...

7.8CVSS

6.5AI Score

0.0004EPSS

2024-05-06 12:00 AM
12
packetstorm

7.4AI Score

2024-05-06 12:00 AM
114
nessus
nessus

Oracle Linux 9 : frr (ELSA-2024-2156)

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2156 advisory. An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c processes NLRIs if the attribute length is zero. (CVE-2023-41358) An...

9.1CVSS

7.1AI Score

0.005EPSS

2024-05-06 12:00 AM
3
cvelist
cvelist

CVE-2024-34470

An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An Unauthenticated Path Traversal vulnerability exists in the /public/loader.php file. The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read...

7.6AI Score

0.001EPSS

2024-05-06 12:00 AM
1
nessus
nessus

Zebra FX9500 RFID Reader Path Traversal (CVE-2020-10875)

Motorola FX9500 devices allow remote attackers to conduct absolute path traversal attacks, as demonstrated by PL/SQL Server Pages files such as /include/viewtagdb.psp. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

7.5CVSS

7.4AI Score

0.041EPSS

2024-05-06 12:00 AM
2
nessus
nessus

Debian dsa-5681 : affs-modules-5.10.0-29-4kc-malta-di - security update

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5681 advisory. Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an...

8CVSS

8.2AI Score

0.0005EPSS

2024-05-06 12:00 AM
14
cvelist
cvelist

CVE-2024-34472

An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An authenticated blind SQL injection vulnerability exists in the mliRealtimeEmails.php file. The ordemGrid parameter in a POST request to /mailinspector/mliRealtimeEmails.php does not properly sanitize input, allowing an...

8AI Score

0.0004EPSS

2024-05-06 12:00 AM
cvelist
cvelist

CVE-2024-30973

An issue in V-SOL G/EPON ONU HG323AC-B with firmware version V2.0.08-210715 allows an attacker to execute arbtirary code and obtain sensitive information via crafted POST request to /boaform/getASPdata/formFirewall,...

6.9AI Score

0.0004EPSS

2024-05-06 12:00 AM
1
kitploit
kitploit

HardeningMeter - Open-Source Python Tool Carefully Designed To Comprehensively Assess The Security Hardening Of Binaries And Systems

HardeningMeter is an open-source Python tool carefully designed to comprehensively assess the security hardening of binaries and systems. Its robust capabilities include thorough checks of various binary exploitation protection mechanisms, including Stack Canary, RELRO, randomizations (ASLR, PIC,.....

7.3AI Score

2024-05-05 12:30 PM
16
schneier
schneier

My TED Talks

I have spoken at several TED conferences over the years. TEDxPSU 2010: "Reconceptualizing Security" TEDxCambridge 2013: "The Battle for Power on the Internet" TEDMed 2016: "Who Controls Your Medical Data?" I'm putting this here because I want all three links in one...

7.3AI Score

2024-05-03 06:13 PM
5
cve
cve

CVE-2024-31636

An issue in LIEF v.0.14.1 allows a local attacker to obtain sensitive information via the name parameter of the machd_reader.c...

5.9AI Score

0.0004EPSS

2024-05-03 05:15 PM
30
debiancve
debiancve

CVE-2024-31636

An issue in LIEF v.0.14.1 allows a local attacker to obtain sensitive information via the name parameter of the machd_reader.c...

6.5AI Score

0.0004EPSS

2024-05-03 05:15 PM
7
nvd
nvd

CVE-2024-30851

Directory Traversal vulnerability in codesiddhant Jasmin Ransomware v.1.0.1 allows an attacker to obtain sensitive information via the download_file.php...

5.9AI Score

0.005EPSS

2024-05-03 05:15 PM
nvd
nvd

CVE-2024-31636

An issue in LIEF v.0.14.1 allows a local attacker to obtain sensitive information via the name parameter of the machd_reader.c...

5.7AI Score

0.0004EPSS

2024-05-03 05:15 PM
cve
cve

CVE-2024-30851

Directory Traversal vulnerability in codesiddhant Jasmin Ransomware v.1.0.1 allows an attacker to obtain sensitive information via the download_file.php...

8.9AI Score

0.005EPSS

2024-05-03 05:15 PM
28
cvelist
cvelist

CVE-2024-30851

Directory Traversal vulnerability in codesiddhant Jasmin Ransomware v.1.0.1 allows an attacker to obtain sensitive information via the download_file.php...

9.2AI Score

0.005EPSS

2024-05-03 12:00 AM
2
cvelist
cvelist

CVE-2024-31636

An issue in LIEF v.0.14.1 allows a local attacker to obtain sensitive information via the name parameter of the machd_reader.c...

6AI Score

0.0004EPSS

2024-05-03 12:00 AM
ubuntucve
ubuntucve

CVE-2024-31636

An issue in LIEF v.0.14.1 allows a local attacker to obtain sensitive information via the name parameter of the machd_reader.c component. Bugs ...

6.9AI Score

0.0004EPSS

2024-05-03 12:00 AM
3
nvd
nvd

CVE-2023-50685

An issue in Hipcam Cameras RealServer v.1.0 allows a remote attacker to cause a denial of service via a crafted script to the client_port...

6.5AI Score

0.0004EPSS

2024-05-02 04:15 PM
cve
cve

CVE-2024-29309

An issue in Alfresco Content Services v.23.3.0.7 allows a remote attacker to execute arbitrary code via the Transfer...

7.8AI Score

0.0004EPSS

2024-05-02 04:15 PM
29
cve
cve

CVE-2023-50685

An issue in Hipcam Cameras RealServer v.1.0 allows a remote attacker to cause a denial of service via a crafted script to the client_port...

6.8AI Score

0.0004EPSS

2024-05-02 04:15 PM
29
nvd
nvd

CVE-2024-29309

An issue in Alfresco Content Services v.23.3.0.7 allows a remote attacker to execute arbitrary code via the Transfer...

7.5AI Score

0.0004EPSS

2024-05-02 04:15 PM
github
github

Introducing Artifact Attestations–now in public beta

There’s an increasing need across enterprises and the open source ecosystem to have a verifiable way to link software artifacts back to their source code and build instructions. And with more than 100M developers building on GitHub, we want to ensure developers have the tools needed to help...

6.3AI Score

2024-05-02 04:00 PM
12
mssecure
mssecure

Microsoft introduces passkeys for consumer accounts

Ten years ago, Microsoft envisioned a bold future: a world free of passwords. Every year, we celebrate World Password Day by updating you on our progress toward eliminating passwords for good. Today, we’re announcing passkey support for Microsoft consumer accounts, the next step toward our vision.....

7.2AI Score

2024-05-02 01:00 PM
4
cvelist
cvelist

CVE-2023-50685

An issue in Hipcam Cameras RealServer v.1.0 allows a remote attacker to cause a denial of service via a crafted script to the client_port...

6.7AI Score

0.0004EPSS

2024-05-02 12:00 AM
oraclelinux
oraclelinux

qemu-kvm security update

[8.2.0-11] - kvm-coroutine-cap-per-thread-local-pool-size.patch [RHEL-28947] - kvm-coroutine-reserve-5-000-mappings.patch [RHEL-28947] - Resolves: RHEL-28947 (Qemu crashing with 'failed to set up stack guard page: Cannot allocate memory') [8.2.0-10] -...

7CVSS

7.8AI Score

0.002EPSS

2024-05-02 12:00 AM
39
cvelist
cvelist

CVE-2024-29309

An issue in Alfresco Content Services v.23.3.0.7 allows a remote attacker to execute arbitrary code via the Transfer...

7.8AI Score

0.0004EPSS

2024-05-02 12:00 AM
cve
cve

CVE-2024-33393

An issue in spidernet-io spiderpool v.0.9.3 and before allows a local attacker to execute arbitrary code via a crafted command to get the token...

7.5AI Score

0.0004EPSS

2024-05-01 07:15 PM
25
nvd
nvd

CVE-2024-33393

An issue in spidernet-io spiderpool v.0.9.3 and before allows a local attacker to execute arbitrary code via a crafted command to get the token...

7.3AI Score

0.0004EPSS

2024-05-01 07:15 PM
cve
cve

CVE-2024-33292

SQL Injection vulnerability in Realisation MGSD v.1.0 allows a remote attacker to obtain sensitive information via the id...

7.5AI Score

0.0004EPSS

2024-05-01 07:15 PM
23
nvd
nvd

CVE-2024-33292

SQL Injection vulnerability in Realisation MGSD v.1.0 allows a remote attacker to obtain sensitive information via the id...

7.2AI Score

0.0004EPSS

2024-05-01 07:15 PM
cve
cve

CVE-2024-26504

An issue in Wifire Hotspot v.4.5.3 allows a local attacker to execute arbitrary code via a crafted payload to the dst...

7.5AI Score

0.0004EPSS

2024-05-01 07:15 PM
23
nvd
nvd

CVE-2024-24312

SQL injection vulnerability in Vaales Technologies V_QRS v.2024-01-17 allows a remote attacker to obtain sensitive information via the Models/UserModel.php...

7AI Score

0.0004EPSS

2024-05-01 07:15 PM
Total number of security vulnerabilities84695